Lucene search

K

Mt8385 Firmware Security Vulnerabilities - January

cve
cve

CVE-2022-32599

In rpmb, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460390; Issue ID: ALPS07460390.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
29
cve
cve

CVE-2022-32601

In telephony, there is a possible permission bypass due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319132; Issue ID: ALPS07319132.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-08 09:15 PM
33
2
cve
cve

CVE-2022-32602

In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07388790; Issue ID: ALPS07388790.

5.5CVSS

5AI Score

0.0004EPSS

2022-11-08 09:15 PM
34
3
cve
cve

CVE-2022-32607

In aee, there is a possible use after free due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202891; Issue ID: ALPS07202891.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-11-08 09:15 PM
30
4
cve
cve

CVE-2022-32619

In keyinstall, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07439659; Issue ID: ALPS07439659.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-05 03:15 PM
34
cve
cve

CVE-2022-32631

In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453613; Issue ID: ALPS07453613.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-05 03:15 PM
31
cve
cve

CVE-2022-32633

In Wi-Fi, there is a possible memory access violation due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441637; Issue ID: ALPS07441637.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-05 03:15 PM
34
cve
cve

CVE-2022-32634

In ccci, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138646; Issue ID: ALPS07138646.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-05 03:15 PM
34
cve
cve

CVE-2022-32635

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573237.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-03 09:15 PM
44
cve
cve

CVE-2022-32636

In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07510064.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-01-03 09:15 PM
44
cve
cve

CVE-2022-32638

In isp, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494449; Issue ID: ALPS07494449.

6.4CVSS

6.5AI Score

0.0004EPSS

2023-01-03 09:15 PM
28
cve
cve

CVE-2022-32639

In watchdog, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494487; Issue ID: ALPS07494487.

4.4CVSS

4.9AI Score

0.0004EPSS

2023-01-03 09:15 PM
26
cve
cve

CVE-2022-32640

In meta wifi, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441652; Issue ID: ALPS07441652.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-01-03 09:15 PM
31
cve
cve

CVE-2022-32641

In meta wifi, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453594; Issue ID: ALPS07453594.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-01-03 09:15 PM
28
cve
cve

CVE-2022-32654

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705011; Issue ID: GN20220705011.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
27
cve
cve

CVE-2022-32655

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705028; Issue ID: GN20220705028.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
28
cve
cve

CVE-2022-32656

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705035; Issue ID: GN20220705035.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
20
cve
cve

CVE-2022-32663

In Wi-Fi driver, there is a possible system crash due to null pointer dereference. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220720014; Issue ID: GN20220720014.

7.5CVSS

7.3AI Score

0.002EPSS

2023-02-06 08:15 PM
28
cve
cve

CVE-2023-20605

In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07550104; Issue ID: ALPS07550104.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-02-06 08:15 PM
22
cve
cve

CVE-2023-20612

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629571; Issue ID: ALPS07629571.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-02-06 08:15 PM
24
cve
cve

CVE-2023-20613

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628614; Issue ID: ALPS07628614.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-02-06 08:15 PM
25
cve
cve

CVE-2023-20614

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628615; Issue ID: ALPS07628615.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-02-06 08:15 PM
27
cve
cve

CVE-2023-20615

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629572; Issue ID: ALPS07629572.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-02-06 08:15 PM
30
cve
cve

CVE-2023-20616

In ion, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560720; Issue ID: ALPS07560720.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
35
cve
cve

CVE-2023-20628

In thermal, there is a possible memory corruption due to an uncaught exception. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494460; Issue ID: ALPS07494460.

6.7CVSS

6.8AI Score

0.0004EPSS

2023-03-07 09:15 PM
18
cve
cve

CVE-2023-20635

In keyinstall, there is a possible information disclosure due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07563028; Issue ID: ALPS07563028.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-03-07 09:15 PM
18
cve
cve

CVE-2023-20652

In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589135.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
37
cve
cve

CVE-2023-20653

In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589144.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
25
cve
cve

CVE-2023-20654

In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589148.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
26
2
cve
cve

CVE-2023-20655

In mmsdk, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203022; Issue ID: ALPS07203022.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-06 06:15 PM
41
cve
cve

CVE-2023-20656

In geniezone, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07571494; Issue ID: ALPS07571494.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
31
cve
cve

CVE-2023-20657

In mtee, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07571485; Issue ID: ALPS07571485.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
33
cve
cve

CVE-2023-20659

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588413.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
23
cve
cve

CVE-2023-20660

In wlan, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588383; Issue ID: ALPS07588383.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
18
cve
cve

CVE-2023-20661

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560782; Issue ID: ALPS07560782.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
18
cve
cve

CVE-2023-20662

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560765; Issue ID: ALPS07560765.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
23
cve
cve

CVE-2023-20663

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560741; Issue ID: ALPS07560741.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
21
2
cve
cve

CVE-2023-20664

In gz, there is a possible double free due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07505952; Issue ID: ALPS07505952.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
22
cve
cve

CVE-2023-20670

In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648710; Issue ID: ALPS07648710.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
18
cve
cve

CVE-2023-20674

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588552.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
14
cve
cve

CVE-2023-20675

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588569.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
17
cve
cve

CVE-2023-20676

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07628518.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
18
cve
cve

CVE-2023-20677

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588436.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
17
cve
cve

CVE-2023-20679

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588453.

4.4CVSS

4.9AI Score

0.0004EPSS

2023-04-06 06:15 PM
25
cve
cve

CVE-2023-20682

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441605; Issue ID: ALPS07441605.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
20
cve
cve

CVE-2023-20688

In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441821; Issue ID: ALPS07441821.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
16
cve
cve

CVE-2023-20689

In wlan firmware, there is possible system crash due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664741; Issue ID: ALPS07664741.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-04 02:15 AM
18
cve
cve

CVE-2023-20690

In wlan firmware, there is possible system crash due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664735; Issue ID: ALPS07664735.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-04 02:15 AM
12
cve
cve

CVE-2023-20691

In wlan firmware, there is possible system crash due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664731; Issue ID: ALPS07664731.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-04 02:15 AM
17
cve
cve

CVE-2023-20692

In wlan firmware, there is possible system crash due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664720; Issue ID: ALPS07664720.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-04 02:15 AM
16
Total number of security vulnerabilities226